Login
Newsletter
Werbung

Sicherheit: Denial of Service in ngIRCd
Aktuelle Meldungen Distributionen
Name: Denial of Service in ngIRCd
ID: 200801-13:02
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 27. Januar 2008, 18:07
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0285
Applikationen: ngIRCd

Originalnachricht

--nextPart1509268.q3ceXWmidd
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200801-13:02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: ngIRCd: Denial of Service
Date: January 27, 2008
Updated: January 27, 2008
Bugs: #204834
ID: 200801-13:02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

ngIRCd does not properly sanitize commands sent by users, allowing for
a Denial of Service.

Background
==========

ngIRCd is a free open source daemon for Internet Relay Chat (IRC).

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-irc/ngircd < 0.10.4 >= 0.10.4

Description
===========

The IRC_PART() function in the file irc-channel.c does not properly
check the number of parameters, referencing an invalid pointer if no
channel is supplied.

Impact
======

A remote attacker can exploit this vulnerability to crash the ngIRCd
daemon.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ngIRCd users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-irc/ngircd-0.10.4"

References
==========

[ 1 ] CVE-2008-0285
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0285

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200801-13.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart1509268.q3ceXWmidd
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)

iD8DBQBHnLZJyZx3L/ph1soRAnQpAKCiDoMalVQHqpAELPnhrVEtCEdW6QCcDCX6
28XdlNZhLfx9qMETd6TdcHs=
=BtTt
-----END PGP SIGNATURE-----

--nextPart1509268.q3ceXWmidd--
--
gentoo-announce@lists.gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung